An exploitable vulnerability exists in the WiFi configuration functionality of Circle with Disney running firmware 2.0.1. A specially crafted SSID can cause the device to execute arbitrary shell commands. An attacker needs to send a couple of HTTP requests and setup an access point reachable by the device to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0422 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-10-31T00:00:00

Updated: 2022-04-19T18:24:47

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2915

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-07T16:29:01.107

Modified: 2022-06-13T19:17:11.707


Link: CVE-2017-2915

JSON object: View

cve-icon Redhat Information

No data.